Pinned Repositories
AwesomeXSS
Awesome XSS stuff
BBHTv2
A single script for all the tools you need for bug bounty
Bug-bounty
Ressources for bug bounty hunting
bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
Bug-Bounty-Scripts
The scripts I write to help me on my bug bounty hunting
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
dinky
Dinky is a Jekyll theme for GitHub Pages
Eternal-Blue
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
InfoSec-Learning-Materials
Resource for developing infosec skills for OSCP
wizoutsugar's Repositories
wizoutsugar/AwesomeXSS
Awesome XSS stuff
wizoutsugar/BBHTv2
A single script for all the tools you need for bug bounty
wizoutsugar/Bug-bounty
Ressources for bug bounty hunting
wizoutsugar/bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
wizoutsugar/Bug-Bounty-Scripts
The scripts I write to help me on my bug bounty hunting
wizoutsugar/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
wizoutsugar/Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
wizoutsugar/dinky
Dinky is a Jekyll theme for GitHub Pages
wizoutsugar/Eternal-Blue
REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010
wizoutsugar/InfoSec-Learning-Materials
Resource for developing infosec skills for OSCP
wizoutsugar/lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
wizoutsugar/nmapAutomator
A script that you can run in the background!
wizoutsugar/Notes
A collection of useful notes and commands
wizoutsugar/OSCP
OSCP
wizoutsugar/OSCP-Archives
An archive of everything related to OSCP
wizoutsugar/OSCPRepo
A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder.
wizoutsugar/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
wizoutsugar/Penetration-Testing-Study-Notes
Penetration Testing notes, resources and scripts
wizoutsugar/proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
wizoutsugar/PWK-OSCP-Preparation-Roadmap
My roadmap for preparing for OSCP, anyone is free to use this and also feedback and contributions are welcome
wizoutsugar/Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
wizoutsugar/sandmap
Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
wizoutsugar/security
Stuff about it-security that might be good to know
wizoutsugar/security-cheatsheets
A collection of cheatsheets for various infosec tools and topics.
wizoutsugar/SubEnum
bash script for Subdomain Enumeration
wizoutsugar/Virtualization-Documentation
Place to store our documentation, code samples, etc for public consumption.
wizoutsugar/webshell
This is a webshell open source project
wizoutsugar/Wies
Wies is a bash script that automates the recon steps for bug bounty.
wizoutsugar/wizoutsugar.github.io
wizoutsugar/zoidxssasda